Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4515 - Security Advisory
Issued:
2023-08-08
Updated:
2023-08-08

RHSA-2023:4515 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
  • kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
  • kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
  • BZ - 2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
  • BZ - 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
  • BZ - 2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

CVEs

  • CVE-2023-1829
  • CVE-2023-2124
  • CVE-2023-3090
  • CVE-2023-35788

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.87.1.el8_1.src.rpm SHA-256: 3a4697ec0da2194ba7ce403e454f30e4a772462d73bc8e11133eca86377e667a
ppc64le
bpftool-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: d36633ad6c07141197b391ae97b6f03fe51dbad8c592a519d02e10d0e1b838cf
bpftool-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 094ee8b324125031a3088f68e4d08200dbb612d66c9679e91137730bcfa8f95b
kernel-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 421ab92c42a64faa62060b3e224fd8dba2bd360a5f82cd4a29446a9fec307a51
kernel-abi-whitelists-4.18.0-147.87.1.el8_1.noarch.rpm SHA-256: deac082224ea6d01541bc5fbe6b6a91e0490d3a19afe80b5ae661e03bd90c711
kernel-core-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: d3e93595a5ee29448105405cdfd81c085aeb2c7d6f31c0f994dcd8404e5f93d1
kernel-cross-headers-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: adb830e4f47f3f423fc366b357fdb1b126a602ffc8cf4884cfb1231ec5aef3fe
kernel-debug-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: e915d69c462a37a105625b8b7d1b16ead7a1f4ba3064ff1202d243c78ba5072e
kernel-debug-core-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 1c8137e1d41c228eed871bd8ff37745ea3264be915ec848d5bcb93e619b9c86c
kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: dae31743981d944f93f5bd7f844a6be40b4e5793c6ac3020bcf0945c79118949
kernel-debug-devel-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 7c98e14e7a093bfa1a7f82b9ced156b4851451abdba37469509a7c94f79b5c20
kernel-debug-modules-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: d4261b42759c0974667ac98bdff0a6bf095b49eea233049ba04377e4e2724ce6
kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 608465d1718f5cc66476c7c679d944a71f29311e921fb80a26b5d35ca74afcd3
kernel-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 4c869626e5d6606feeee2a23d5f05fa843075ce2626f0482a9309ccc341b251d
kernel-debuginfo-common-ppc64le-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: fb7c7ca881737227b15309746aa10bfd3cfc2cd9a55985f6d4215346387d62eb
kernel-devel-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 5cce72136a72a3f6a91f2df98089109e8408ac99d9a361b8b1a9f7af8ad280b9
kernel-doc-4.18.0-147.87.1.el8_1.noarch.rpm SHA-256: 2345d00d98d12943d5dbbeb06c5aee50e2bd0b80ccb28d68741bb6039ef74f6b
kernel-headers-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 52e61726ea5cf8cabc3ca4162ad81eb12825f4a280cc8d25898047f50ee0fd4c
kernel-modules-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: c631f5923c23a29d33488636778b27cff6ae8276d443c47f46d5687d88a45279
kernel-modules-extra-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 21da400d6abee40192a57ee3578884fd1ec5af7fc629de8b27fe35dd1428e510
kernel-tools-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: b58dd90610751df6e0ce3db18a505825ed4fc7b3ee9ccd27ea866bf2ccf3d5dc
kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 1aa484a9c39a3148302ddc777b2089846345beac6f2e8c6006635a2e749c60c0
kernel-tools-libs-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 711a768bf65562574beeab6b5f8ab741fb8ecc7102922a76d9fddfe2b1d2c4d7
perf-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 28fa5807a7f7a47d95d4226cbbe120fffa2f8bec43ac75290c2b199ea1b75581
perf-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: e2fd4e1ed5e3b5870d30e1c1c073b7d33787cf9e1a72889d477cc96c2e37e2fc
python3-perf-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: 0b1cc3b8111c891994ea4b33d4e2f511c33937069c5b773cf7f3fe7e0340feae
python3-perf-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm SHA-256: d3e44304a8c59489dd2dd4e0231cfbb23415f65c90f8431797324d23a0a4384b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.87.1.el8_1.src.rpm SHA-256: 3a4697ec0da2194ba7ce403e454f30e4a772462d73bc8e11133eca86377e667a
x86_64
bpftool-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: eb597126640bac1f2e5449da833c2d666b0cefbc3b6ef582a98da2df0f200c4f
bpftool-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 991417b2dd34b7572ae741cc1bea3060a3b6ed3c74b2633778a577ff8f461e3e
kernel-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 5ef3e8a037ad54e1dc65f296b801a81f6890f2035f18337a93b8e4531571ffea
kernel-abi-whitelists-4.18.0-147.87.1.el8_1.noarch.rpm SHA-256: deac082224ea6d01541bc5fbe6b6a91e0490d3a19afe80b5ae661e03bd90c711
kernel-core-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 5a298d7acafc19194ddd9420a2a417cb74a7dca620694044cfab8c2444160532
kernel-cross-headers-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: fdd57de6d418fa3a7b0a8a480bef95b1e1c98b8f6f8ca39569b3f1a8be66f368
kernel-debug-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 7887a4cb97d79169b795f43a0bc1466892164a5c3e18374f1a759e18ebe82890
kernel-debug-core-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: a683788a9ee9816f916c34b281331adaaf835530e73bbe93ccb3e4fd7111b600
kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 6de8bae8793ad16ad0a5919c877bc72017a4a4fdb955a815e5b42b9c76f48c79
kernel-debug-devel-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 78cf81a543df351bf974eb389c1a9a7bf71adac8254b15c60afc7bc79f20179e
kernel-debug-modules-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 8448e00bd47663c240f581b29f462d834cab1e7f19a05487ea679f26d4b03f67
kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: d54954ddfe10381189d14bb3ba43b4ee4e77904207d7b1548141a53f63d664df
kernel-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: cbbd69b41cc407a8361b0f16179b6da8b84bfd81adcebbb94af33aacc01e537c
kernel-debuginfo-common-x86_64-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 50803a5510fa11f7f6930cd89bd746ce677bdc54816181873dbbcd9a5e7b6647
kernel-devel-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 93ee68e833ca990fb947709ff369c86f417291374b94b4088dc9789a4211278e
kernel-doc-4.18.0-147.87.1.el8_1.noarch.rpm SHA-256: 2345d00d98d12943d5dbbeb06c5aee50e2bd0b80ccb28d68741bb6039ef74f6b
kernel-headers-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: c27467b15b314d236336fba780330d4b20b8d30e7ea01d954da4be783fd2e56f
kernel-modules-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 099973f8a546d93e404f1e2996978a1da11260f046479f44fd29483e06085195
kernel-modules-extra-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: c6f22689ba495b4e1b868f3d6069da3fe1f3b54335c0b2bc898d5e51d3e51f9e
kernel-tools-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 2e067549ea902b10d9c2ca57b6f2d6606a16a9fd81a0318f669a3dccf4c012a1
kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 00a33b6e66606f05fb1ae230bbb656f653c49879ee0e56f43c6a1a203ba0fb93
kernel-tools-libs-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 4ed3d0002f1f8e40a7f0a40149c84a1b478fe84a9e2c3342a93036702aacd4b9
perf-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 4efceb2f88618dbba7637c0aa27036fd4a8584870d2fed676fcd7a1df4d0f2f9
perf-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: 965c084a6d909c868ae8cebffec2dfb3b4251fe81a26b7fa3af54972ec8bee27
python3-perf-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: e4fc8a310109fda20e8e99a656196f436738d6970017eb09a2e66dc89f2b88fa
python3-perf-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm SHA-256: d4bb9e2455407517c9eddbdad9b714659684161dc3a433f0ef5c5b647a062760

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility